Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 14:28

General

  • Target

    db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424.exe

  • Size

    112KB

  • MD5

    319444e7bd7a20caef38dfcf22948f3c

  • SHA1

    b36911d184d3dbe4cf123ea129c550508ce7741d

  • SHA256

    db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424

  • SHA512

    1ff46554ae94b4e134665667010a6b68e8f89ccd9ac4f672a2c31b596434b06cdbe164da6a08acb1954f4d968d39ec2d6dcd777cd0514071c802c458ab1fbe21

  • SSDEEP

    3072:6bvuDlK3L7wHfxy8SOk41y2KC9V6rboG0/RhJAPout4:cGDswHfxL4C97ZhJKoS4

Malware Config

Extracted

Family

netwire

C2

atlaswebportal.zapto.org:4000

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    1.6_R1_20.12.15

  • install_path

    %AppData%\ihotkeysm\vuzehotkeym.exe

  • keylogger_dir

    %AppData%\fcc\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    Micr0s0ft4456877

  • registry_autorun

    true

  • startup_name

    IETHotkeysm

  • use_mutex

    false

Extracted

Family

latentbot

C2

atlaswebportal.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424.exe
    "C:\Users\Admin\AppData\Local\Temp\db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Users\Admin\AppData\Local\Temp\db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424.exe
      "C:\Users\Admin\AppData\Local\Temp\db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424.exe"
      2⤵
        PID:4744
        • C:\Users\Admin\AppData\Roaming\ihotkeysm\vuzehotkeym.exe
          "C:\Users\Admin\AppData\Roaming\ihotkeysm\vuzehotkeym.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1268
          • C:\Users\Admin\AppData\Roaming\ihotkeysm\vuzehotkeym.exe
            "C:\Users\Admin\AppData\Roaming\ihotkeysm\vuzehotkeym.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:1020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\ihotkeysm\vuzehotkeym.exe

      Filesize

      112KB

      MD5

      319444e7bd7a20caef38dfcf22948f3c

      SHA1

      b36911d184d3dbe4cf123ea129c550508ce7741d

      SHA256

      db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424

      SHA512

      1ff46554ae94b4e134665667010a6b68e8f89ccd9ac4f672a2c31b596434b06cdbe164da6a08acb1954f4d968d39ec2d6dcd777cd0514071c802c458ab1fbe21

    • memory/1020-30-0x0000000075D10000-0x0000000075E00000-memory.dmp

      Filesize

      960KB

    • memory/1020-27-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/1020-26-0x0000000000440000-0x0000000000441000-memory.dmp

      Filesize

      4KB

    • memory/1020-23-0x0000000075D10000-0x0000000075E00000-memory.dmp

      Filesize

      960KB

    • memory/1268-15-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1268-22-0x0000000002270000-0x00000000022EB000-memory.dmp

      Filesize

      492KB

    • memory/1268-21-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/1268-16-0x0000000002270000-0x00000000022EB000-memory.dmp

      Filesize

      492KB

    • memory/4228-5-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/4228-7-0x0000000002220000-0x000000000229B000-memory.dmp

      Filesize

      492KB

    • memory/4228-0-0x0000000000400000-0x0000000000429000-memory.dmp

      Filesize

      164KB

    • memory/4228-1-0x0000000002220000-0x000000000229B000-memory.dmp

      Filesize

      492KB

    • memory/4744-9-0x00000000001C0000-0x00000000001C1000-memory.dmp

      Filesize

      4KB

    • memory/4744-14-0x0000000075D10000-0x0000000075E00000-memory.dmp

      Filesize

      960KB

    • memory/4744-13-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/4744-4-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/4744-3-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/4744-2-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/4744-28-0x0000000075D10000-0x0000000075E00000-memory.dmp

      Filesize

      960KB